General

  • Target

    1DCAB4CDFFDF269EA33719990AC81C515345B50FE1C60.exe

  • Size

    3.5MB

  • Sample

    220827-t64njsech9

  • MD5

    799a8ba2cff363801ee3add445640d9f

  • SHA1

    d6e7b78de15ca6d9daa7133437bb6f25fcb9e238

  • SHA256

    1dcab4cdffdf269ea33719990ac81c515345b50fe1c60a3fe7e47d1a59fb7cc0

  • SHA512

    3b405b99fc955629e78cb369ad9d5a0a37633547f245202e49d9f0035db95caa2f488b166c6bc1bf20d2471d68309732ab116ee92dc32a25c541d98b64de4695

  • SSDEEP

    98304:xi18QIHiXWKtIAELgZgEu9yS+ZPVUCvLUBsKMAON:x68QICTmLgZPuMhZPjLUCKBON

Malware Config

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

nam6.2

C2

103.89.90.61:34589

Attributes
  • auth_value

    2276f4d8810e679413659a9576a6cdf4

Extracted

Family

redline

Botnet

ruzki9

C2

176.113.115.146:9582

Attributes
  • auth_value

    0bc3fe6153667b0956cb33e6a376b53d

Targets

    • Target

      1DCAB4CDFFDF269EA33719990AC81C515345B50FE1C60.exe

    • Size

      3.5MB

    • MD5

      799a8ba2cff363801ee3add445640d9f

    • SHA1

      d6e7b78de15ca6d9daa7133437bb6f25fcb9e238

    • SHA256

      1dcab4cdffdf269ea33719990ac81c515345b50fe1c60a3fe7e47d1a59fb7cc0

    • SHA512

      3b405b99fc955629e78cb369ad9d5a0a37633547f245202e49d9f0035db95caa2f488b166c6bc1bf20d2471d68309732ab116ee92dc32a25c541d98b64de4695

    • SSDEEP

      98304:xi18QIHiXWKtIAELgZgEu9yS+ZPVUCvLUBsKMAON:x68QICTmLgZPuMhZPjLUCKBON

    • Detects Smokeloader packer

    • Modifies Windows Defender Real-time Protection settings

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • YTStealer

      YTStealer is a malware designed to steal YouTube authentication cookies.

    • YTStealer payload

    • Detectes Phoenix Miner Payload

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks